-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: ruby:2.6 security update Advisory ID: RHSA-2022:0582-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:0582 Issue date: 2022-02-21 CVE Names: CVE-2019-15845 CVE-2019-16201 CVE-2019-16254 CVE-2019-16255 CVE-2020-10663 CVE-2020-10933 CVE-2020-25613 CVE-2020-36327 CVE-2021-28965 CVE-2021-31799 CVE-2021-31810 CVE-2021-32066 CVE-2021-41817 CVE-2021-41819 ===================================================================== 1. Summary: An update for the ruby:2.6 module is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Ruby is an extensible, interpreted, object-oriented, scripting language. It has features to process text files and to perform system management tasks. Security Fix(es): * rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source (CVE-2020-36327) * ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? (CVE-2019-15845) * ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication (CVE-2019-16201) * ruby: Code injection via command argument of Shell#test / Shell#[] (CVE-2019-16255) * rubygem-json: Unsafe object creation vulnerability in JSON (CVE-2020-10663) * ruby: BasicSocket#read_nonblock method leads to information disclosure (CVE-2020-10933) * ruby: Potential HTTP request smuggling in WEBrick (CVE-2020-25613) * ruby: XML round-trip vulnerability in REXML (CVE-2021-28965) * rubygem-rdoc: Command injection vulnerability in RDoc (CVE-2021-31799) * ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host (CVE-2021-31810) * ruby: StartTLS stripping vulnerability in Net::IMAP (CVE-2021-32066) * ruby: Regular expression denial of service vulnerability of Date parsing methods (CVE-2021-41817) * ruby: Cookie prefix spoofing in CGI::Cookie.parse (CVE-2021-41819) * ruby: HTTP response splitting in WEBrick (CVE-2019-16254) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1773728 - CVE-2019-16201 ruby: Regular expression denial of service vulnerability of WEBrick's Digest authentication 1789407 - CVE-2019-15845 ruby: NUL injection vulnerability of File.fnmatch and File.fnmatch? 1789556 - CVE-2019-16254 ruby: HTTP response splitting in WEBrick 1793683 - CVE-2019-16255 ruby: Code injection via command argument of Shell#test / Shell#[] 1827500 - CVE-2020-10663 rubygem-json: Unsafe object creation vulnerability in JSON 1833291 - CVE-2020-10933 ruby: BasicSocket#read_nonblock method leads to information disclosure 1883623 - CVE-2020-25613 ruby: Potential HTTP request smuggling in WEBrick 1947526 - CVE-2021-28965 ruby: XML round-trip vulnerability in REXML 1958999 - CVE-2020-36327 rubygem-bundler: Dependencies of gems with explicit source may be installed from a different source 1980126 - CVE-2021-31810 ruby: FTP PASV command response can cause Net::FTP to connect to arbitrary host 1980128 - CVE-2021-32066 ruby: StartTLS stripping vulnerability in Net::IMAP 1980132 - CVE-2021-31799 rubygem-rdoc: Command injection vulnerability in RDoc 2025104 - CVE-2021-41817 ruby: Regular expression denial of service vulnerability of Date parsing methods 2026757 - CVE-2021-41819 ruby: Cookie prefix spoofing in CGI::Cookie.parse 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.2): Source: ruby-2.6.9-107.module+el8.2.0+14086+86d863af.src.rpm rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.src.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.src.rpm aarch64: ruby-2.6.9-107.module+el8.2.0+14086+86d863af.aarch64.rpm ruby-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.aarch64.rpm ruby-debugsource-2.6.9-107.module+el8.2.0+14086+86d863af.aarch64.rpm ruby-devel-2.6.9-107.module+el8.2.0+14086+86d863af.aarch64.rpm ruby-libs-2.6.9-107.module+el8.2.0+14086+86d863af.aarch64.rpm ruby-libs-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-bigdecimal-1.4.1-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-io-console-0.4.7-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-io-console-debuginfo-0.4.7-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-json-2.1.0-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-json-debuginfo-2.1.0-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-openssl-2.1.2-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-openssl-debuginfo-2.1.2-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.aarch64.rpm rubygem-psych-3.1.0-107.module+el8.2.0+14086+86d863af.aarch64.rpm rubygem-psych-debuginfo-3.1.0-107.module+el8.2.0+14086+86d863af.aarch64.rpm noarch: ruby-doc-2.6.9-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-abrt-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-abrt-doc-0.3.0-4.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-bson-doc-4.5.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-bundler-1.17.2-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-did_you_mean-1.3.0-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-irb-1.0.0-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-minitest-5.11.3-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-mongo-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-mongo-doc-2.8.0-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-mysql2-doc-0.5.2-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-net-telnet-0.2.0-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-pg-doc-1.1.4-1.module+el8.1.0+3653+beb38eb0.noarch.rpm rubygem-power_assert-1.1.3-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-rake-12.3.3-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-rdoc-6.1.2.1-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-test-unit-3.2.9-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygem-xmlrpc-0.3.0-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygems-3.0.3.1-107.module+el8.2.0+14086+86d863af.noarch.rpm rubygems-devel-3.0.3.1-107.module+el8.2.0+14086+86d863af.noarch.rpm ppc64le: ruby-2.6.9-107.module+el8.2.0+14086+86d863af.ppc64le.rpm ruby-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.ppc64le.rpm ruby-debugsource-2.6.9-107.module+el8.2.0+14086+86d863af.ppc64le.rpm ruby-devel-2.6.9-107.module+el8.2.0+14086+86d863af.ppc64le.rpm ruby-libs-2.6.9-107.module+el8.2.0+14086+86d863af.ppc64le.rpm ruby-libs-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-bigdecimal-1.4.1-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-io-console-0.4.7-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-io-console-debuginfo-0.4.7-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-json-2.1.0-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-json-debuginfo-2.1.0-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-openssl-2.1.2-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-openssl-debuginfo-2.1.2-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.ppc64le.rpm rubygem-psych-3.1.0-107.module+el8.2.0+14086+86d863af.ppc64le.rpm rubygem-psych-debuginfo-3.1.0-107.module+el8.2.0+14086+86d863af.ppc64le.rpm s390x: ruby-2.6.9-107.module+el8.2.0+14086+86d863af.s390x.rpm ruby-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.s390x.rpm ruby-debugsource-2.6.9-107.module+el8.2.0+14086+86d863af.s390x.rpm ruby-devel-2.6.9-107.module+el8.2.0+14086+86d863af.s390x.rpm ruby-libs-2.6.9-107.module+el8.2.0+14086+86d863af.s390x.rpm ruby-libs-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-bigdecimal-1.4.1-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-io-console-0.4.7-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-io-console-debuginfo-0.4.7-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-json-2.1.0-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-json-debuginfo-2.1.0-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-openssl-2.1.2-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-openssl-debuginfo-2.1.2-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.s390x.rpm rubygem-psych-3.1.0-107.module+el8.2.0+14086+86d863af.s390x.rpm rubygem-psych-debuginfo-3.1.0-107.module+el8.2.0+14086+86d863af.s390x.rpm x86_64: ruby-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm ruby-2.6.9-107.module+el8.2.0+14086+86d863af.x86_64.rpm ruby-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm ruby-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.x86_64.rpm ruby-debugsource-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm ruby-debugsource-2.6.9-107.module+el8.2.0+14086+86d863af.x86_64.rpm ruby-devel-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm ruby-devel-2.6.9-107.module+el8.2.0+14086+86d863af.x86_64.rpm ruby-libs-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm ruby-libs-2.6.9-107.module+el8.2.0+14086+86d863af.x86_64.rpm ruby-libs-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.i686.rpm ruby-libs-debuginfo-2.6.9-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-bigdecimal-1.4.1-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-bigdecimal-1.4.1-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-bigdecimal-debuginfo-1.4.1-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-bson-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-bson-debuginfo-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-bson-debugsource-4.5.0-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-io-console-0.4.7-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-io-console-0.4.7-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-io-console-debuginfo-0.4.7-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-io-console-debuginfo-0.4.7-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-json-2.1.0-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-json-2.1.0-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-json-debuginfo-2.1.0-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-json-debuginfo-2.1.0-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-mysql2-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-mysql2-debuginfo-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-mysql2-debugsource-0.5.2-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-openssl-2.1.2-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-openssl-2.1.2-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-openssl-debuginfo-2.1.2-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-openssl-debuginfo-2.1.2-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-pg-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-pg-debuginfo-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-pg-debugsource-1.1.4-1.module+el8.1.0+3653+beb38eb0.x86_64.rpm rubygem-psych-3.1.0-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-psych-3.1.0-107.module+el8.2.0+14086+86d863af.x86_64.rpm rubygem-psych-debuginfo-3.1.0-107.module+el8.2.0+14086+86d863af.i686.rpm rubygem-psych-debuginfo-3.1.0-107.module+el8.2.0+14086+86d863af.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-15845 https://access.redhat.com/security/cve/CVE-2019-16201 https://access.redhat.com/security/cve/CVE-2019-16254 https://access.redhat.com/security/cve/CVE-2019-16255 https://access.redhat.com/security/cve/CVE-2020-10663 https://access.redhat.com/security/cve/CVE-2020-10933 https://access.redhat.com/security/cve/CVE-2020-25613 https://access.redhat.com/security/cve/CVE-2020-36327 https://access.redhat.com/security/cve/CVE-2021-28965 https://access.redhat.com/security/cve/CVE-2021-31799 https://access.redhat.com/security/cve/CVE-2021-31810 https://access.redhat.com/security/cve/CVE-2021-32066 https://access.redhat.com/security/cve/CVE-2021-41817 https://access.redhat.com/security/cve/CVE-2021-41819 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/6206172 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYhNmodzjgjWX9erEAQislRAAmu+BcHScvr7rugItwkGVllOK1gWCkdxC DNJWU+G4tZadfBBAMLdpuoC8bFL1YnK21k5OE1uwPqsTgbUH+IvXB88TcaDTRSFj 4Lqv/fj8KVlYDNVia4CojWo+60wZTcmdT+Hyklq+qhwj8SbVKhOJ5WtWw/LhJJPf /HqIooYnq0i0ScbXy1UdyW3wmcv/bSv2QNAuEuWSjxd8OmOg2eYlV7deWw+zQNOU abrXZLIKCIGUSxi9T29KLTjuej1g9XEgZMZ2l1gpIRghYJYmqgQ4kQUoCFNyj7W6 AdoX8KjhRg9y1rrv0ZbAoVXQ5VXEz5ykcA0soWb6wSDDBTsvDWoUMKnJs1TzLaN/ kYDHCtMSg0vmyTCnhnbaC2T0sR7j7YHVhCiviKVMHfTAD5XXpbcb+wLR99JQgOU/ AvIdu2/H8Q9eyrUy8deeY3S7bXaSwWV0+jww56kODkZUJa5XbDM18Te4NEemlYCt C9pMpAaTHEuKJw6JD2+RrFAN/PZG7Ca3KZczP33DTN0pBGb+b5tXrj8wLTt+K2VC 1q4qAWCoiFOyI+AIj5mkUKCN1Bko9cBb+hBXh3K4yVnTN1aE3snYSkwuxoUDKC7P m6FYrzkJbakDkibF2vjImyxkiHKktI7RT3spJ5P6V9usbUr4kwQ+sqpJHIleis8C iGAmwygvmQg= =OFRq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce